General

  • Target

    Galaxy.exe

  • Size

    7.7MB

  • Sample

    240705-smq3nstakf

  • MD5

    d038163a149238808c986b779c494985

  • SHA1

    f678f3f3ce85a11ac0c0bdb66ab593ad8cbf71da

  • SHA256

    4e844485523880080b82ec2f377793b305842b7614d52c94196f854f8f18d2aa

  • SHA512

    439c8044954a009536a49eb035c7ab3e534f6f93cbc958885b8f980573ee961361e4773042454e32d8f318c0714bb6e2fddc9b827c05e33689f84b3270150645

  • SSDEEP

    98304:tOzHqdVfB2RRS27wpyuT/9vUIdD9C+z3zO917vOTh+ezDNhCSpXq49vmJ1nmOBNx:tOQs6bT/9bvLz3S1bA3zCSEpn97+0B

Malware Config

Targets

    • Target

      Galaxy.exe

    • Size

      7.7MB

    • MD5

      d038163a149238808c986b779c494985

    • SHA1

      f678f3f3ce85a11ac0c0bdb66ab593ad8cbf71da

    • SHA256

      4e844485523880080b82ec2f377793b305842b7614d52c94196f854f8f18d2aa

    • SHA512

      439c8044954a009536a49eb035c7ab3e534f6f93cbc958885b8f980573ee961361e4773042454e32d8f318c0714bb6e2fddc9b827c05e33689f84b3270150645

    • SSDEEP

      98304:tOzHqdVfB2RRS27wpyuT/9vUIdD9C+z3zO917vOTh+ezDNhCSpXq49vmJ1nmOBNx:tOQs6bT/9bvLz3S1bA3zCSEpn97+0B

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Hide Artifacts: Hidden Files and Directories

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

3
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks